From b0c2476c07846001fe9758db2be3c20b7fd0db8e Mon Sep 17 00:00:00 2001 From: Guilhem Moulin Date: Mon, 4 Nov 2013 05:32:27 +0100 Subject: Don't start daemons when there is a triggered handler. This is pointless since the service will be restarted anyway. --- roles/common/tasks/ipsec.yml | 3 +++ 1 file changed, 3 insertions(+) (limited to 'roles/common/tasks/ipsec.yml') diff --git a/roles/common/tasks/ipsec.yml b/roles/common/tasks/ipsec.yml index 1f33946..619c093 100644 --- a/roles/common/tasks/ipsec.yml +++ b/roles/common/tasks/ipsec.yml @@ -27,6 +27,7 @@ dest=/etc/ipsec.secrets owner=root group=root mode=0600 + register: r1 notify: - Restart IPSec @@ -35,11 +36,13 @@ dest=/etc/ipsec.conf owner=root group=root mode=0644 + register: r2 notify: - Restart IPSec - name: Start IPSec service: name=ipsec state=started + when: not (r1.changed or r2.changed) - name: Auto-create a dedicated interface for IPSec copy: src=etc/network/if-up.d/ipsec -- cgit v1.2.3